RU2017107272A - SAVING DATA PROTECTION THROUGH POLICY - Google Patents

SAVING DATA PROTECTION THROUGH POLICY Download PDF

Info

Publication number
RU2017107272A
RU2017107272A RU2017107272A RU2017107272A RU2017107272A RU 2017107272 A RU2017107272 A RU 2017107272A RU 2017107272 A RU2017107272 A RU 2017107272A RU 2017107272 A RU2017107272 A RU 2017107272A RU 2017107272 A RU2017107272 A RU 2017107272A
Authority
RU
Russia
Prior art keywords
data
application
computing device
protection policy
operating system
Prior art date
Application number
RU2017107272A
Other languages
Russian (ru)
Inventor
Престон Дерек АДАМ
Нарендра С. АЧАРИЯ
Иннокентий БАСМОВ
Октавиан Т. УРЕКЕ
Йогеш А. МЕХТА
Алекс М. СЕМЕНКО
Original Assignee
МАЙКРОСОФТ ТЕКНОЛОДЖИ ЛАЙСЕНСИНГ, ЭлЭлСи
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by МАЙКРОСОФТ ТЕКНОЛОДЖИ ЛАЙСЕНСИНГ, ЭлЭлСи filed Critical МАЙКРОСОФТ ТЕКНОЛОДЖИ ЛАЙСЕНСИНГ, ЭлЭлСи
Publication of RU2017107272A publication Critical patent/RU2017107272A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Claims (32)

1. Способ, осуществляемый в вычислительном устройстве, причем способ содержит этапы, на которых:1. The method implemented in the computing device, and the method comprises the steps of: идентифицируют доверенное для субъекта приложение на вычислительном устройстве, причем доверенное для субъекта приложение сконфигурировано для осуществления доступа к данным;identifying a trusted application for the subject on the computing device, the trusted application for the subject being configured to access data; связывают первый процесс, который является запущенным экземпляром доверенного для субъекта приложения, с идентификатором субъекта, который устанавливает политику защиты данных, управляющую доступом к данным; иassociating the first process, which is the running instance of the application trusted for the subject, with the identifier of the subject, which sets the data protection policy that controls access to data; and вводят в действие, посредством операционной системы вычислительного устройства, политику защиты данных субъекта для усиления безопасности данных, обеспечиваемой вычислительным устройством, ввиду того что операционная система вводит в действие политику защиты данных от имени доверенного для субъекта приложения, причем введение в действие включает в себя этапы, на которых:enacting, through the operating system of the computing device, the data protection policy of the subject to enhance the data security provided by the computing device, in view of the fact that the operating system enforces the data protection policy on behalf of the application trusted for the subject, the implementation includes the steps, where: автоматически шифруют, посредством операционной системы в соответствии с политикой защиты данных, данные, сохраненные первым процессом; иautomatically encrypt, through the operating system in accordance with the data protection policy, data stored by the first process; and предотвращают, посредством операционной системы в соответствии с политикой защиты данных, доступ со стороны второго процесса, который является запущенным экземпляром недоверенного для субъекта приложения, к зашифрованным данным;prevent, through the operating system in accordance with the data protection policy, access from the second process, which is a running instance of an application untrusted to the subject, to encrypted data; причем вычислительное устройство включает в себя информированное приложение, которое защищает данные в соответствии с политикой защиты данных, привлекая функциональные возможности вычислительного устройства надлежащим образом для защиты и обращения с защищенными данными согласно политике защиты данных, иmoreover, the computing device includes an informed application that protects data in accordance with the data protection policy, involving the functionality of the computing device in an appropriate manner to protect and handle the protected data according to the data protection policy, and операционная система обеспечивает информированному возможность приложению осуществлять доступ к данным, защищенным политикой защиты данных, автоматически дешифруя данные для информированного приложения и/или дешифруя данные в ответ на запрос от информированного приложения и полагаясь на информированное приложение в шифровании данных надлежащим образом.the operating system provides an informed opportunity for an application to access data protected by a data protection policy by automatically decrypting data for an informed application and / or decrypting data in response to a request from an informed application and relying on the informed application to properly encrypt data. 2. Способ по п.1, в котором введение в действие дополнительно включает в себя этапы, на которых: дешифруют, посредством операционной системы, данные, считанные первым процессом; и подают дешифрованные данные в первый процесс.2. The method according to claim 1, in which the implementation further includes the steps of: decrypting, by means of the operating system, the data read by the first process; and feed the decrypted data to the first process. 3. Способ по п.1 или 2, в котором доверенное для субъекта приложение является информированным приложением, и введение в действие политики защиты данных включает в себя этап, на котором вводят в действие политику защиты данных в ответ на запрос от первого процесса для операционной системы обращаться с информированным приложением как с неинформированным приложением, которое не защищает данные в соответствии с политикой защиты данных и позволяет операционной системе вводить в действие политику защиты данных, причем операционная система выполняет шифрование и дешифрование, чтобы поддерживать защиту для данных в соответствии с политикой защиты данных.3. The method according to claim 1 or 2, in which the application entrusted to the subject is an informed application, and the implementation of the data protection policy includes the step of enforcing a data protection policy in response to a request from the first process for the operating system treat an informed application as an uninformed application that does not protect data in accordance with a data protection policy and allows the operating system to enforce a data protection policy, and the operating system lnyaet encryption and decryption to maintain the protection of data in accordance with the data protection policy. 4. Способ по пп.1-3, в котором первый процесс включает в себя множество потоков, и введение в действие политики защиты данных включает в себя этап, на котором вводят в действие политику защиты данных для первого набора из одного или нескольких из множества потоков, но не для второго набора из одного или нескольких из множества потоков.4. The method according to claims 1 to 3, in which the first process includes multiple threads, and enacting a data protection policy includes the step of enforcing a data protection policy for a first set of one or more of the multiple threads , but not for the second set of one or more of the many threads. 5. Способ по пп.1-4, дополнительно содержащий этап, на котором обращаются с доверенным для субъекта приложением как с недоверенным приложением для, по меньшей мере, части политики защиты данных, в ответ на запрос от первого процесса для операционной системы обращаться с доверенным для субъекта приложением как с недоверенным для субъекта приложением.5. The method according to claims 1 to 4, further comprising the step of treating the application trusted for the subject as an untrusted application for at least a part of the data protection policy, in response to a request from the first process for the operating system, contact the trusted for the subject by the application as with an untrusted application for the subject. 6. Способ по пп.1-5, в котором первый процесс имеет множество потоков, и первый процесс запрашивает, чтобы операционная система обращалась с первым набором из одного или нескольких из множества потоков, но не со вторым набором из одного или нескольких из множества потоков, как с недоверенным для получения другого режима введения политики в действие для первого набора из одного или нескольких потоков относительно второго набора из одного или нескольких потоков.6. The method according to claims 1-5, in which the first process has multiple threads, and the first process requests that the operating system handle the first set of one or more of the many threads, but not the second set of one or more of the many threads as with an untrusted one for obtaining another policy enforcement regime for the first set of one or more threads relative to the second set of one or more threads. 7. Способ по пп.1-6, в котором введение в действие дополнительно включает в себя этап, на котором защищают данные при передаче данных к другому устройству по сети в течение операций считывания буфера и операций записи буфера и в течение операций считывания буфера обмена и операций записи буфера обмена.7. The method according to claims 1 to 6, in which the implementation further includes protecting data when transmitting data to another device over the network during buffer read and write buffer operations and during clipboard read operations and clipboard write operations. 8. Способ по пп.1-7, в котором упомянутое введение в действие дополнительно включает в себя этап, на котором сохраняют зашифрованные данные в контейнерном файле, который включает в себя как метаданные, так и зашифрованные данные, причем метаданные включают в себя идентификатор субъекта.8. The method according to claims 1 to 7, in which the said entry into force further includes storing the encrypted data in a container file, which includes both metadata and encrypted data, the metadata including the identifier of the subject . 9. Способ по п.8, в котором упомянутое введение в действие дополнительно включает в себя этап, на котором обеспечивают недоверенному для субъекта приложению возможность оперировать контейнерным файлом, но не дешифровать зашифрованные данные для недоверенного для субъекта приложения.9. The method of claim 8, wherein said bringing into use further includes providing an untrusted application with the ability to operate the container file but not decrypting the encrypted data for the application untrusted to the subject. 10. Способ по пп.1-9, дополнительно содержащий этап, на котором выполняют упомянутое введение в действие в отсутствие логической или визуальной изоляции: доверенного для субъекта приложения и недоверенного для субъекта приложения в отдельных контейнерах приложения; и пользователя вычислительного устройства, осуществляющего логический вход в различные пользовательские учетные записи.10. The method according to claims 1 to 9, further comprising the step of performing said implementation in the absence of logical or visual isolation: trusted for the application subject and untrusted for the application subject in separate application containers; and a user of a computing device logging into various user accounts. 11. Вычислительное устройство, содержащее:11. A computing device containing: обрабатывающую систему, содержащую один или несколько процессоров; иa processing system comprising one or more processors; and один или несколько машиночитаемых носителей информации, на которых сохранено множество инструкций, которые при их исполнении обрабатывающей системой предписывают обрабатывающей системе выполнять действия, содержащие:one or more computer-readable storage media on which many instructions are stored, which, when executed by the processing system, instruct the processing system to perform actions containing: идентификацию первого приложения на вычислительном устройстве, причем первое приложение сконфигурировано для осуществления доступа к данным, которые зашифрованы;identifying the first application on the computing device, the first application being configured to access data that is encrypted; связывание файла данных, который включает в себя эти данные, с идентификатором владельца данных, причем владелец данных устанавливает политику защиты данных, управляющую доступом к данным, при этом идентификатор владельца данных является отдельным от идентификатора пользователя, который осуществил логический вход в вычислительное устройство;associating a data file that includes this data with a data owner identifier, the data owner setting a data protection policy that controls access to data, the data owner identifier being separate from the user identifier that logged into the computing device; связывание первого процесса, который является запущенным экземпляром первого приложения, с идентификатором владельца данных; иassociating the first process, which is the running instance of the first application, with the identifier of the data owner; and введение в действие, операционной системой вычислительного устройства, политики защиты данных владельца для усиления безопасности данных, обеспечиваемой вычислительным устройством, ввиду того, что операционная система вводит в действие политику защиты данных от имени первого приложения, причем введение в действие включает в себя:the introduction, by the operating system of the computing device, of an owner’s data protection policy to enhance the data security provided by the computing device, since the operating system enforces a data protection policy on behalf of the first application, the implementation includes: обеспечение возможности дешифрования данных в открытые данные, которые подаются в первый процесс; иproviding the ability to decrypt data into open data that is fed into the first process; and предотвращение для данных их дешифрования в открытые данные и подачи во второй процесс, который является запущенным экземпляром второго приложения, причем второй процесс не связан с идентификатором владельца данных;preventing the data from being decrypted into open data and fed into the second process, which is a running instance of the second application, the second process not being associated with the identifier of the data owner; при этом вычислительное устройство включает в себя информированное приложение, которое защищает данные в соответствии с политикой защиты данных, привлекая функциональные возможности вычислительного устройства надлежащим образом для защиты и обращения с защищенными данными согласно политике защиты данных, иwherein the computing device includes an informed application that protects data in accordance with a data protection policy, drawing on the functionality of the computing device to properly protect and handle the protected data according to the data protection policy, and операционная система обеспечивает информированному приложению возможность осуществлять доступ к данным, защищенным политикой защиты данных, автоматически дешифруя данные для информированного приложения и/или дешифруя данные в ответ на запрос от информированного приложения и полагаясь на информированное приложение в шифровании данных надлежащим образом.the operating system provides the informed application with the ability to access data protected by the data protection policy by automatically decrypting the data for the informed application and / or decrypting the data in response to a request from the informed application and relying on the informed application to properly encrypt the data. 12. Вычислительное устройство по п.11, в котором введение в действие дополнительно включает в себя: шифрование, операционной системой и на основе ключа владельца, данных, записанных первым процессом; и предотвращение шифрования данных, записанных вторым процессом, на основе ключа владельца.12. The computing device according to claim 11, in which the implementation further includes: encryption, by the operating system and based on the owner’s key, data recorded by the first process; and preventing encryption of data recorded by the second process based on the owner key. 13. Вычислительное устройство по п.12, в котором шифрование дополнительно включает в себя шифрование, операционной системой, по меньшей мере, первого типа данных, записанных первым процессом, но без шифрования, по меньшей мере, второго типа данных, записанных первым процессом.13. The computing device of claim 12, wherein the encryption further includes encrypting, by the operating system, at least the first type of data recorded by the first process, but without encrypting at least the second type of data recorded by the first process. 14. Вычислительное устройство по пп.11-13, в котором введение в действие дополнительно включает в себя обеспечение возможности дешифрования дополнительных данных, сохраненных в буфере данных вычислительного устройства, в открытые данные, которые подаются в первый процесс, но при этом для дополнительных данных предотвращаются их дешифрование в открытые данные и подача во второй процесс.14. The computing device according to claims 11-13, in which the implementation further includes providing the ability to decrypt the additional data stored in the data buffer of the computing device into open data that is supplied to the first process, but is prevented for additional data they are decrypted into open data and fed into the second process. 15. Вычислительное устройство по пп.11-14, в котором введение в действие дополнительно включает в себя защиту, операционной системой и на основе ключа владельца, данных, скопированных в буфер обмена вычислительного устройства первым процессом, но при этом предотвращается связывание данных, скопированных в буфер обмена вторым процессом, с владельцем.15. The computing device according to claims 11-14, wherein the putting into operation additionally includes protection, by the operating system and based on the owner key, of the data copied to the clipboard of the computing device by the first process, but this prevents data from being copied to clipboard is the second process, with the owner.
RU2017107272A 2014-09-09 2015-09-07 SAVING DATA PROTECTION THROUGH POLICY RU2017107272A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/481,672 US9825945B2 (en) 2014-09-09 2014-09-09 Preserving data protection with policy
US14/481,672 2014-09-09
PCT/US2015/048750 WO2016040204A2 (en) 2014-09-09 2015-09-07 Preserving data protection with policy

Publications (1)

Publication Number Publication Date
RU2017107272A true RU2017107272A (en) 2018-09-07

Family

ID=54207714

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2017107272A RU2017107272A (en) 2014-09-09 2015-09-07 SAVING DATA PROTECTION THROUGH POLICY

Country Status (7)

Country Link
US (1) US9825945B2 (en)
EP (1) EP3192002B1 (en)
JP (1) JP2017527919A (en)
CN (1) CN106605232B (en)
BR (1) BR112017003412A2 (en)
RU (1) RU2017107272A (en)
WO (1) WO2016040204A2 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874935B2 (en) 2011-08-30 2014-10-28 Microsoft Corporation Sector map-based rapid data encryption policy compliance
US20140344570A1 (en) 2013-05-20 2014-11-20 Microsoft Corporation Data Protection For Organizations On Computing Devices
US10615967B2 (en) 2014-03-20 2020-04-07 Microsoft Technology Licensing, Llc Rapid data protection for storage devices
US9853812B2 (en) 2014-09-17 2017-12-26 Microsoft Technology Licensing, Llc Secure key management for roaming protected content
US9900295B2 (en) 2014-11-05 2018-02-20 Microsoft Technology Licensing, Llc Roaming content wipe actions across devices
US9853820B2 (en) 2015-06-30 2017-12-26 Microsoft Technology Licensing, Llc Intelligent deletion of revoked data
US9900325B2 (en) 2015-10-09 2018-02-20 Microsoft Technology Licensing, Llc Passive encryption of organization data
JP6690993B2 (en) * 2016-05-19 2020-04-28 株式会社日立ソリューションズ東日本 Information management device and information management method
US10176331B2 (en) * 2016-06-10 2019-01-08 Microsoft Technology Licensing, Llc Enhanced metadata to authentically report the provenance of a file
CN109923548B (en) 2016-10-11 2022-06-10 佰倬信息科技有限责任公司 Method, system and computer program product for implementing data protection by supervising process access to encrypted data
US11398906B2 (en) 2016-11-10 2022-07-26 Brickell Cryptology Llc Confirming receipt of audit records for audited use of a cryptographic key
US11405201B2 (en) 2016-11-10 2022-08-02 Brickell Cryptology Llc Secure transfer of protected application storage keys with change of trusted computing base
US10855465B2 (en) * 2016-11-10 2020-12-01 Ernest Brickell Audited use of a cryptographic key
US20190227857A1 (en) * 2018-01-25 2019-07-25 salesforce com, inc Smart clipboard for secure data transfer
US11316693B2 (en) * 2018-04-13 2022-04-26 Microsoft Technology Licensing, Llc Trusted platform module-based prepaid access token for commercial IoT online services
US11328089B2 (en) * 2019-09-20 2022-05-10 International Business Machines Corporation Built-in legal framework file management
US11375378B2 (en) * 2019-11-05 2022-06-28 T-Mobile Usa, Inc. Wireless carrier network-enabled protection of high value data
US11599960B2 (en) * 2019-12-20 2023-03-07 Cambrian Designs, Inc. System and method for recommending alternative service providers
JP7295814B2 (en) * 2020-01-10 2023-06-21 株式会社日立製作所 Data management method, data management system and terminal
US11921904B1 (en) * 2020-04-08 2024-03-05 Marvell Asia Pte Ltd System and methods for firmware security mechanism
US11983291B2 (en) 2020-12-14 2024-05-14 International Business Machines Corporation Policy-driven views of datasets
US11677549B2 (en) * 2021-03-30 2023-06-13 International Business Machines Corporation Maintaining confidentiality in decentralized policies
CN114285646B (en) * 2021-12-23 2023-10-20 北京明朝万达科技股份有限公司 Method and device for preventing data leakage based on SMB protocol

Family Cites Families (209)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5495533A (en) 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5787131A (en) 1995-12-22 1998-07-28 Ericsson Inc. Method and apparatus for mitigation of self interference using array processing
US6016402A (en) 1996-05-21 2000-01-18 Iomega Corporation Method for integrating removable media disk drive into operating system recognized as fixed disk type and modifying operating system to recognize as floppy disk type
US5897661A (en) 1997-02-25 1999-04-27 International Business Machines Corporation Logical volume manager and method having enhanced update capability with dynamic allocation of storage and minimal storage of metadata information
US6067199A (en) 1997-06-30 2000-05-23 Emc Corporation Method and apparatus for increasing disc drive performance
US5974503A (en) 1997-04-25 1999-10-26 Emc Corporation Storage and access of continuous media files indexed as lists of raid stripe sets associated with file names
US6028725A (en) 1997-06-30 2000-02-22 Emc Corporation Method and apparatus for increasing disc drive performance
US6076143A (en) 1997-09-02 2000-06-13 Emc Corporation Method and apparatus for managing the physical storage locations for blocks of information in a storage system to increase system performance
US5944783A (en) 1997-07-29 1999-08-31 Lincom Corporation Apparatus and method for data transfers through software agents using client-to-server and peer-to-peer transfers
US5966263A (en) 1997-08-01 1999-10-12 International Business Machines Corporation Method and apparatus to increase head/AE select robustness for a system using multiple head servo write
JP3548529B2 (en) 1997-08-20 2004-07-28 パワークエスト・コーポレーション Computer partition operation during image formation
US6249866B1 (en) 1997-09-16 2001-06-19 Microsoft Corporation Encrypting file system and method
US6292790B1 (en) 1997-10-20 2001-09-18 James E. Krahn Apparatus for importing and exporting partially encrypted configuration data
US6170055B1 (en) 1997-11-03 2001-01-02 Iomega Corporation System for computer recovery using removable high capacity media
US6041386A (en) 1998-02-10 2000-03-21 International Business Machines Corporation Data sharing between system using different data storage formats
US6298446B1 (en) * 1998-06-14 2001-10-02 Alchemedia Ltd. Method and system for copyright protection of digital images transmitted over networks
US9361243B2 (en) 1998-07-31 2016-06-07 Kom Networks Inc. Method and system for providing restricted access to a storage medium
US8234477B2 (en) 1998-07-31 2012-07-31 Kom Networks, Inc. Method and system for providing restricted access to a storage medium
US6438235B2 (en) 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US7380140B1 (en) 1998-12-30 2008-05-27 Spyrus, Inc. Providing a protected volume on a data storage device
GB9903490D0 (en) 1999-02-17 1999-04-07 Memory Corp Plc Memory system
US7451484B1 (en) 1999-05-27 2008-11-11 International Business Machines Corporation Method for enabling a program written in untrusted code to interact with a security subsystem of a hosting operating system
JP2000341263A (en) 1999-05-27 2000-12-08 Sony Corp Information processing device and its method
US6292317B1 (en) 1999-09-02 2001-09-18 Maxtor Corporation Method and apparatus for performing a flaw scan of a disk drive
US6665784B2 (en) 1999-09-03 2003-12-16 Roxio, Inc. Method for writing and reading data to and from a compact disc media
US7216251B2 (en) 2000-02-19 2007-05-08 Powerquest Corporation Computer imaging recovery without a working partition or a secondary medium
US6944742B1 (en) 2000-04-28 2005-09-13 Microsoft Corporation Compressed file system for non-volatile RAM
US7197638B1 (en) 2000-08-21 2007-03-27 Symantec Corporation Unified permissions control for remotely and locally stored files whose informational content may be protected by smart-locking and/or bubble-protection
US6789162B1 (en) 2000-10-17 2004-09-07 Sun Microsystems, Inc. Storage controller configured to select unused regions of a storage device for data storage according to head position
US6727896B2 (en) 2001-08-01 2004-04-27 Microsoft Corporation Correction of alignment and linearity errors in a stylus input system
US20030084298A1 (en) 2001-10-25 2003-05-01 Messerges Thomas S. Method for efficient hashing of digital content
US7171557B2 (en) 2001-10-31 2007-01-30 Hewlett-Packard Development Company, L.P. System for optimized key management with file groups
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7614077B2 (en) 2002-04-10 2009-11-03 International Business Machines Corporation Persistent access control of protected content
US7269612B2 (en) 2002-05-31 2007-09-11 International Business Machines Corporation Method, system, and program for a policy based storage manager
JP4777651B2 (en) 2002-08-23 2011-09-21 イグジット−キューブ,インク. Computer system and data storage method
CA2496779C (en) 2002-08-26 2011-02-15 Guardednet, Inc. Determining threat level associated with network activity
US20060190984A1 (en) 2002-09-23 2006-08-24 Credant Technologies, Inc. Gatekeeper architecture/features to support security policy maintenance and distribution
KR100492800B1 (en) 2002-11-12 2005-06-07 주식회사 하이닉스반도체 Device for controlling non-volatile ferroelectric memory
US7181016B2 (en) 2003-01-27 2007-02-20 Microsoft Corporation Deriving a symmetric key from an asymmetric key for file encryption or decryption
US20090177664A9 (en) 2003-05-07 2009-07-09 Hotchkiss Lynette I System and Method for Regulatory Rules Repository Generation and Maintenance
WO2004107646A1 (en) 2003-05-14 2004-12-09 Threatguard, Inc. System and method for application-level virtual private network
US7360073B1 (en) 2003-05-15 2008-04-15 Pointsec Mobile Technologies, Llc Method and apparatus for providing a secure boot for a computer system
US6968973B2 (en) 2003-05-31 2005-11-29 Microsoft Corporation System and process for viewing and navigating through an interactive video tour
US7389273B2 (en) 2003-09-25 2008-06-17 Scott Andrew Irwin System and method for federated rights management
GB2406403B (en) * 2003-09-26 2006-06-07 Advanced Risc Mach Ltd Data processing apparatus and method for merging secure and non-secure data into an output data stream
US7730318B2 (en) 2003-10-24 2010-06-01 Microsoft Corporation Integration of high-assurance features into an application through application factoring
US20050120265A1 (en) 2003-12-02 2005-06-02 Pline Steven L. Data storage system with error correction code and replaceable defective memory
US7536536B1 (en) 2003-12-15 2009-05-19 American Megatrends, Inc. Method, system, and computer readable medium for updating and utilizing the contents of a non-essential region of a memory device
US7930540B2 (en) 2004-01-22 2011-04-19 Mcafee, Inc. Cryptographic policy enforcement
US7254669B2 (en) 2004-01-29 2007-08-07 International Business Machines Corporation Create virtual track buffers in NVS using customer segments to maintain newly written data across a power loss
US7559088B2 (en) 2004-02-04 2009-07-07 Netapp, Inc. Method and apparatus for deleting data upon expiration
US7627617B2 (en) 2004-02-11 2009-12-01 Storage Technology Corporation Clustered hierarchical file services
US20050262361A1 (en) 2004-05-24 2005-11-24 Seagate Technology Llc System and method for magnetic storage disposal
CN100353787C (en) 2004-06-23 2007-12-05 华为技术有限公司 Security guarantee for memory data information of mobile terminal
US7409623B2 (en) 2004-11-04 2008-08-05 Sigmatel, Inc. System and method of reading non-volatile computer memory
US7725703B2 (en) 2005-01-07 2010-05-25 Microsoft Corporation Systems and methods for securely booting a computer with a trusted processing module
US7308525B2 (en) 2005-01-10 2007-12-11 Sandisk Il Ltd. Method of managing a multi-bit cell flash memory with improved reliablility and performance
US20060206507A1 (en) 2005-02-16 2006-09-14 Dahbour Ziyad M Hierarchal data management
US8302178B2 (en) 2005-03-07 2012-10-30 Noam Camiel System and method for a dynamic policies enforced file system for a data storage device
US7277986B2 (en) 2005-03-30 2007-10-02 Emc Corporation Sector-edge cache
US7516478B2 (en) 2005-06-03 2009-04-07 Microsoft Corporation Remote management of mobile devices
US20070028231A1 (en) 2005-08-01 2007-02-01 International Business Machines Corporation System and method for start menu and application uninstall synchronization
US7602906B2 (en) 2005-08-25 2009-10-13 Microsoft Corporation Cipher for disk encryption
US7730327B2 (en) 2005-09-09 2010-06-01 Netapp, Inc. Managing the encryption of data
US7694134B2 (en) 2005-11-11 2010-04-06 Computer Associates Think, Inc. System and method for encrypting data without regard to application
TW200723093A (en) 2005-12-14 2007-06-16 Inventec Corp Method for establishing mirror storage equipment and synchronously storing equipment update data
US8286159B2 (en) 2005-12-22 2012-10-09 Alan Joshua Shapiro Method and apparatus for gryphing a data storage medium
US7594087B2 (en) 2006-01-19 2009-09-22 Sigmatel, Inc. System and method for writing data to and erasing data from non-volatile memory
JP4838610B2 (en) 2006-03-24 2011-12-14 キヤノン株式会社 Document management apparatus, document management method, and program
US20080002830A1 (en) 2006-04-14 2008-01-03 Cherkasov Aleksey G Method, system, and computer-readable medium to maintain and/or purge files of a document management system
JP4749930B2 (en) 2006-04-24 2011-08-17 株式会社日立製作所 Computer system, management computer, storage device, and volume allocation confirmation method
US20080010468A1 (en) 2006-06-06 2008-01-10 Ruiz R P Method and technique for enforcing transience and propagation constraints on data transmitted by one entity to another entity by means of data division and retention
US8307148B2 (en) 2006-06-23 2012-11-06 Microsoft Corporation Flash management techniques
US7711923B2 (en) 2006-06-23 2010-05-04 Microsoft Corporation Persistent flash memory mapping table
US8416954B1 (en) 2008-09-30 2013-04-09 Emc Corporation Systems and methods for accessing storage or network based replicas of encrypted volumes with no additional key management
GB0614515D0 (en) 2006-07-21 2006-08-30 Ibm An apparatus for managing power-consumption
US8015433B2 (en) 2006-09-13 2011-09-06 Hitachi Global Storage Technologies Netherlands B.V. Disk drive with nonvolatile memory for storage of failure-related data
US20080091613A1 (en) * 2006-09-28 2008-04-17 Microsoft Corporation Rights management in a cloud
US8601598B2 (en) 2006-09-29 2013-12-03 Microsoft Corporation Off-premise encryption of data storage
US7890796B2 (en) 2006-10-04 2011-02-15 Emc Corporation Automatic media error correction in a file server
US8396214B2 (en) 2006-11-02 2013-03-12 SAP Portals Israel Limited Method and apparatus for centrally managed encrypted partition
US8135135B2 (en) 2006-12-08 2012-03-13 Microsoft Corporation Secure data protection during disasters
US7702973B2 (en) 2007-01-05 2010-04-20 Broadcom Corporation Modified defect scan over sync mark/preamble field
WO2008086611A1 (en) 2007-01-19 2008-07-24 Research In Motion Limited Selectively wiping a remote device
WO2008116346A1 (en) 2007-03-26 2008-10-02 Intel Corporation Enhanced digital right management framework
US8369411B2 (en) 2007-03-29 2013-02-05 James Au Intra-macroblock video processing
JP2008250779A (en) 2007-03-30 2008-10-16 Hitachi Ltd Storage control device having encryption function, data encryption method, and storage system
US7864960B2 (en) 2007-05-31 2011-01-04 Novell, Inc. Techniques for securing content in an untrusted environment
US8474054B2 (en) 2007-06-26 2013-06-25 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
JP4405533B2 (en) 2007-07-20 2010-01-27 株式会社東芝 Cache method and cache device
US8452967B2 (en) 2007-08-31 2013-05-28 Microsoft Corporation Using flash storage device to prevent unauthorized use of software
US8554176B2 (en) 2007-09-18 2013-10-08 Qualcomm Incorporated Method and apparatus for creating a remotely activated secure backup service for mobile handsets
US8249257B2 (en) 2007-09-28 2012-08-21 Intel Corporation Virtual TPM keys rooted in a hardware TPM
CN101436192B (en) 2007-11-16 2011-03-16 国际商业机器公司 Method and apparatus for optimizing inquiry aiming at vertical storage type database
WO2009069043A2 (en) 2007-11-26 2009-06-04 Koninklijke Philips Electronics N.V. Method of managing data in communication network comprising at least a first and a second node
US8707385B2 (en) 2008-02-11 2014-04-22 Oracle International Corporation Automated compliance policy enforcement in software systems
US20090210267A1 (en) 2008-02-18 2009-08-20 Bryan David Fish System and method for automatically mapping security controls to subjects
US7962739B2 (en) 2008-02-25 2011-06-14 Lenovo (Singapore) Pte. Ltd. Recovering from hard disk errors that corrupt one or more critical system boot files
US7890664B1 (en) 2008-03-31 2011-02-15 Emc Corporation Methods and apparatus for non-disruptive upgrade by redirecting I/O operations
US7979626B2 (en) 2008-05-13 2011-07-12 Microsoft Corporation Flash recovery employing transaction log
US20110078760A1 (en) 2008-05-13 2011-03-31 Nxp B.V. Secure direct memory access
US8423792B2 (en) 2008-06-05 2013-04-16 International Business Machines Corporation Apparatus, system, and method for communication between a driver and an encryption source
US20090307563A1 (en) 2008-06-05 2009-12-10 Ibm Corporation (Almaden Research Center) Replacing bad hard drive sectors using mram
US20090307759A1 (en) 2008-06-06 2009-12-10 Microsoft Corporation Temporary Domain Membership for Content Sharing
US8943551B2 (en) 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
US9432184B2 (en) 2008-09-05 2016-08-30 Vixs Systems Inc. Provisioning of secure storage for both static and dynamic rules for cryptographic key information
US8332604B2 (en) 2008-09-30 2012-12-11 Intel Corporation Methods to securely bind an encryption key to a storage device
US8411863B2 (en) 2008-10-03 2013-04-02 Microsoft Corporation Full volume encryption in a clustered environment
US8341430B2 (en) 2008-10-03 2012-12-25 Microsoft Corporation External encryption and recovery management with hardware encrypted storage devices
TW201015322A (en) 2008-10-08 2010-04-16 Ee Solutions Inc Method and system for data secured data recovery
US8387109B2 (en) 2008-10-23 2013-02-26 Microsoft Corporation Access control state determination based on security policy and secondary access control state
US8336079B2 (en) 2008-12-31 2012-12-18 Hytrust, Inc. Intelligent security control system for virtualized ecosystems
US20100306176A1 (en) 2009-01-28 2010-12-02 Digitiliti, Inc. Deduplication of files
KR100928467B1 (en) 2009-02-02 2009-11-25 주식회사 파수닷컴 Clipboard security system and method thereof
US8341427B2 (en) 2009-02-16 2012-12-25 Microsoft Corporation Trusted cloud computing and services framework
TWI493950B (en) 2009-02-24 2015-07-21 Fineart Technology Co Ltd Conditional electric document right management system and method
US8046533B2 (en) 2009-03-10 2011-10-25 Emulex Design & Manufacturing Corporation System and method for sector remapping
TW201035754A (en) 2009-03-25 2010-10-01 Inventec Corp RAID processing method
US20100266132A1 (en) 2009-04-15 2010-10-21 Microsoft Corporation Service-based key escrow and security for device data
US8286004B2 (en) 2009-10-09 2012-10-09 Lsi Corporation Saving encryption keys in one-time programmable memory
US8538919B1 (en) 2009-05-16 2013-09-17 Eric H. Nielsen System, method, and computer program for real time remote recovery of virtual computing machines
US20100299152A1 (en) 2009-05-20 2010-11-25 Mobile Iron, Inc. Selective Management of Mobile Devices in an Enterprise Environment
US8588422B2 (en) 2009-05-28 2013-11-19 Novell, Inc. Key management to protect encrypted data of an endpoint computing device
US8578157B2 (en) 2009-05-29 2013-11-05 Adobe Systems Incorporated System and method for digital rights management with authorized device groups
US8321688B2 (en) 2009-06-12 2012-11-27 Microsoft Corporation Secure and private backup storage and processing for trusted computing and data services
US8719486B2 (en) 2009-06-24 2014-05-06 Micron Technology, Inc. Pinning content in nonvolatile memory
US9141489B2 (en) 2009-07-09 2015-09-22 Uniloc Luxembourg S.A. Failover procedure for server system
US20110055559A1 (en) 2009-08-27 2011-03-03 Jun Li Data retention management
US8498418B2 (en) 2009-08-31 2013-07-30 International Business Machines Corporation Conversion of cryptographic key protection
US20110060915A1 (en) 2009-09-10 2011-03-10 International Business Machines Corporation Managing Encryption of Data
US8726407B2 (en) 2009-10-16 2014-05-13 Deviceauthority, Inc. Authentication of computing and communications hardware
EP2348450B1 (en) 2009-12-18 2013-11-06 CompuGroup Medical AG Database system, computer system, and computer-readable storage medium for decrypting a data record
US20110154023A1 (en) 2009-12-21 2011-06-23 Smith Ned M Protected device management
KR101654774B1 (en) 2010-02-08 2016-09-06 시게이트 테크놀로지 엘엘씨 Data storage device, storage medium access method and storing medium thereof
US9703586B2 (en) 2010-02-17 2017-07-11 Microsoft Technology Licensing, Llc Distribution control and tracking mechanism of virtual machine appliances
US20130061035A1 (en) 2010-03-09 2013-03-07 Lock Box Pty Ltd Method and system for sharing encrypted content
US8930713B2 (en) 2010-03-10 2015-01-06 Dell Products L.P. System and method for general purpose encryption of data
US8375437B2 (en) 2010-03-30 2013-02-12 Microsoft Corporation Hardware supported virtualized cryptographic service
FR2958478B1 (en) 2010-04-02 2012-05-04 Sergio Loureiro METHOD OF SECURING DATA AND / OR APPLICATIONS IN A CLOUD COMPUTING ARCHITECTURE
US8433901B2 (en) 2010-04-07 2013-04-30 Apple Inc. System and method for wiping encrypted data on a device having file-level content protection
US20110264925A1 (en) 2010-04-23 2011-10-27 Russo Leonard E Securing data on a self-encrypting storage device
US8935384B2 (en) 2010-05-06 2015-01-13 Mcafee Inc. Distributed data revocation using data commands
CN103262024B (en) * 2010-05-09 2015-05-13 思杰系统有限公司 Methods and systems for forcing an application to store data in a secure storage location
US8458490B2 (en) 2010-05-28 2013-06-04 Dell Products, Lp System and method for supporting full volume encryption devices in a client hosted virtualization system
US8625802B2 (en) 2010-06-16 2014-01-07 Porticor Ltd. Methods, devices, and media for secure key management in a non-secured, distributed, virtualized environment with applications to cloud-computing security and management
US20120017095A1 (en) 2010-07-19 2012-01-19 Coreguard Software Service for Encrypting and Decrypting Data
WO2012016091A2 (en) 2010-07-28 2012-02-02 Nextlabs, Inc. Protecting documents using policies and encryption
US8539245B2 (en) 2010-08-06 2013-09-17 Intel Corporation Apparatus and method for accessing a secure partition in non-volatile storage by a host system enabled after the system exits a first instance of a secure mode
US8385014B2 (en) 2010-10-11 2013-02-26 Lsi Corporation Systems and methods for identifying potential media failure
US8661193B1 (en) 2010-10-29 2014-02-25 Western Digital Technologies, Inc. Disk drive with partial sector management
US9071580B2 (en) 2010-11-01 2015-06-30 Blackberry Limited Method and system for securing data of a mobile communications device
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US8924739B2 (en) 2011-01-05 2014-12-30 Apple Inc. System and method for in-place encryption
US20120239618A1 (en) 2011-03-16 2012-09-20 I O Interconnect, Ltd. File sharing mechanism
WO2012129191A2 (en) 2011-03-18 2012-09-27 Fusion-Io, Inc. Logical interfaces for contextual storage
US8769305B2 (en) 2011-03-21 2014-07-01 Moncana Corporation Secure execution of unsecured apps on a device
EP2509275A1 (en) 2011-04-04 2012-10-10 Buntinx Method and system for authenticating entities by means of mobile terminals
US8527561B1 (en) 2011-05-17 2013-09-03 Crossroads Systems, Inc. System and method for implementing a networked file system utilizing a media library
US9141779B2 (en) 2011-05-19 2015-09-22 Microsoft Technology Licensing, Llc Usable security of online password management with sensor-based authentication
WO2012167392A2 (en) 2011-06-06 2012-12-13 ETH Zürich Method and devices for secure deletion of data in a log structured file system
US10496824B2 (en) 2011-06-24 2019-12-03 Microsoft Licensing Technology, LLC Trusted language runtime on a mobile platform
EP2562675A1 (en) 2011-08-19 2013-02-27 Gemalto SA Method for hardware partitioning of the resources of a secured computer system
US8874935B2 (en) 2011-08-30 2014-10-28 Microsoft Corporation Sector map-based rapid data encryption policy compliance
US8689279B2 (en) 2011-08-30 2014-04-01 Microsoft Corporation Encrypted chunk-based rapid data encryption policy compliance
US8856553B2 (en) 2011-09-12 2014-10-07 Microsoft Corporation Managing self-encrypting drives in decentralized environments
US10165007B2 (en) 2011-09-15 2018-12-25 Microsoft Technology Licensing, Llc Securing data usage in computing devices
FR2980285B1 (en) 2011-09-15 2013-11-15 Maxim Integrated Products SYSTEMS AND METHODS FOR MANAGING CRYPTOGRAPHIC KEYS IN A SECURE MICROCONTROLLER
US8479021B2 (en) 2011-09-29 2013-07-02 Pacid Technologies, Llc Secure island computing system and method
US8695060B2 (en) 2011-10-10 2014-04-08 Openpeak Inc. System and method for creating secure applications
US9529996B2 (en) 2011-10-11 2016-12-27 Citrix Systems, Inc. Controlling mobile device access to enterprise resources
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US9043480B2 (en) 2011-10-11 2015-05-26 Citrix Systems, Inc. Policy-based application management
US9100235B2 (en) * 2011-11-07 2015-08-04 At&T Intellectual Property I, L.P. Secure desktop applications for an open computing platform
US10291658B2 (en) 2011-11-09 2019-05-14 Microsoft Technology Licensing, Llc Techniques to apply and share remote policies on mobile devices
CN103975332B (en) 2011-12-08 2018-08-14 英特尔公司 For using hardware based root of trust to carry out the shared method and apparatus of the content based on strategy with Peer
WO2013122869A1 (en) 2012-02-13 2013-08-22 Eugene Shablygin Sharing secure data
US8875298B2 (en) 2012-02-16 2014-10-28 Nec Laboratories America, Inc. Method for scalable analysis of android applications for security vulnerability
CN102646077B (en) 2012-03-28 2016-06-15 山东超越数控电子有限公司 A kind of method of the full disk encryption based on credible password module
US9253209B2 (en) 2012-04-26 2016-02-02 International Business Machines Corporation Policy-based dynamic information flow control on mobile devices
US9202083B2 (en) 2012-05-22 2015-12-01 Partnet, Inc. Systems and methods for verifying uniqueness in anonymous authentication
EP2680487B1 (en) 2012-06-29 2019-04-10 Orange Secured cloud data storage, distribution and restoration among multiple devices of a user
US20140019753A1 (en) 2012-07-10 2014-01-16 John Houston Lowry Cloud key management
US10079678B2 (en) 2012-07-24 2018-09-18 Intel Corporation Providing access to encrypted data
US20140075493A1 (en) 2012-09-12 2014-03-13 Avaya, Inc. System and method for location-based protection of mobile data
US10268775B2 (en) 2012-09-17 2019-04-23 Nokia Technologies Oy Method and apparatus for accessing and displaying private user information
US9189645B2 (en) 2012-10-12 2015-11-17 Citrix Systems, Inc. Sharing content across applications and devices having multiple operation modes in an orchestration framework for connected devices
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US8875304B2 (en) 2012-11-08 2014-10-28 International Business Machines Corporation Application and data removal system
US9454670B2 (en) 2012-12-03 2016-09-27 International Business Machines Corporation Hybrid file systems
US8997197B2 (en) 2012-12-12 2015-03-31 Citrix Systems, Inc. Encryption-based data access management
CN103092938A (en) 2013-01-07 2013-05-08 浙江鸿程计算机系统有限公司 Method for intelligently cleaning garbage file of secure digital (SD) card of Android mobile phone
CN103092664B (en) 2013-02-07 2016-08-03 珠海市君天电子科技有限公司 Processing method and device for data file of android system
US9547771B2 (en) 2013-02-12 2017-01-17 Amazon Technologies, Inc. Policy enforcement with associated data
US9892284B2 (en) * 2013-03-11 2018-02-13 Lantiq Beteiligungs-GmbH & Co. KG Trusted execution thread in an embedded multithreaded system
US20140344570A1 (en) 2013-05-20 2014-11-20 Microsoft Corporation Data Protection For Organizations On Computing Devices
US9147084B2 (en) 2013-05-31 2015-09-29 Openpeak Inc. Method and system for isolating secure communication events from a non-secure application
US9369289B1 (en) 2013-07-17 2016-06-14 Google Inc. Methods and systems for performing secure authenticated updates of authentication credentials
US9465947B2 (en) 2013-08-05 2016-10-11 Samsung Sds America, Inc. System and method for encryption and key management in cloud storage
CN103500116A (en) 2013-10-29 2014-01-08 中科创达软件股份有限公司 Method and system for clearing data generated by application program
CN103577567A (en) 2013-10-29 2014-02-12 广东欧珀移动通信有限公司 Method for uninstalling application and deleting garbage file in Android system
US10615967B2 (en) 2014-03-20 2020-04-07 Microsoft Technology Licensing, Llc Rapid data protection for storage devices
US9411975B2 (en) 2014-03-31 2016-08-09 Intel Corporation Methods and apparatus to securely share data
US9853812B2 (en) 2014-09-17 2017-12-26 Microsoft Technology Licensing, Llc Secure key management for roaming protected content
US9900295B2 (en) 2014-11-05 2018-02-20 Microsoft Technology Licensing, Llc Roaming content wipe actions across devices
EP3234847B1 (en) 2014-12-15 2019-07-10 BlackBerry Limited Secure storage
US10073791B2 (en) 2015-03-25 2018-09-11 Vera Securing files
US9853820B2 (en) 2015-06-30 2017-12-26 Microsoft Technology Licensing, Llc Intelligent deletion of revoked data
US9900325B2 (en) 2015-10-09 2018-02-20 Microsoft Technology Licensing, Llc Passive encryption of organization data

Also Published As

Publication number Publication date
JP2017527919A (en) 2017-09-21
EP3192002A2 (en) 2017-07-19
US9825945B2 (en) 2017-11-21
EP3192002B1 (en) 2018-10-24
WO2016040204A2 (en) 2016-03-17
CN106605232B (en) 2019-07-16
US20160072796A1 (en) 2016-03-10
WO2016040204A3 (en) 2016-06-09
CN106605232A (en) 2017-04-26
BR112017003412A2 (en) 2017-11-28

Similar Documents

Publication Publication Date Title
RU2017107272A (en) SAVING DATA PROTECTION THROUGH POLICY
EP3574434B1 (en) Addressing a trusted execution environment using encryption key
US9515821B2 (en) Apparatus and method for data encryption
BR112016018486A8 (en) system and method for protecting content keys delivered in manifest files
RU2016143088A (en) SAFE TRANSPORT OF ENCRYPTED VIRTUAL MACHINES WITH CONTINUOUS OWNER ACCESS
RU2010114241A (en) MULTIFACTOR CONTENT PROTECTION
RU2019126623A (en) SEALING DATA USING THE SEALING UNCLAV
RU2012130355A (en) DIGITAL RIGHTS MANAGEMENT USING ATTRIBUTE ENCRYPTION
WO2016108987A4 (en) Multi-level security system for enabling secure file sharing across multiple security levels and method thereof
US20150242332A1 (en) Self-encrypting flash drive
JP2014523031A5 (en)
RU2010152642A (en) ENCRYPTION OF DATA ELEMENTS BASED ON IDENTIFICATION FOR SECURE ACCESS TO THEM
RU2011149325A (en) DECODING THE CHANNEL OF TRANSMISSION OF INFORMATION FOR AGENTS SCANNING THE CONTENT
RU2013147290A (en) SYSTEM AND METHOD FOR ENCRYPTING FILES WHEN COPYING FROM AN ENCRYPTED DISK
JP2013507715A5 (en)
WO2013002616A3 (en) Storage device and host device for protecting content and method thereof
RU2018141237A (en) USE OF A HARDWARE-PROTECTED PROTECTED ISOLATED AREA FOR PREVENTION OF PIRACY AND FRAUD IN ELECTRONIC DEVICES
CN103955654A (en) USB (Universal Serial Bus) flash disk secure storage method based on virtual file system
US20150117640A1 (en) Apparatus and method for performing key derivation in closed domain
US20200242050A1 (en) System and method to protect digital content on external storage
GB201305600D0 (en) Security
CN104376270A (en) File protection method and system
JP2008306395A5 (en)
WO2015188202A3 (en) Point-to-point secure data store and communication system and method
US20170068822A1 (en) Method for binding a software application's functionality to specific storage media

Legal Events

Date Code Title Description
FA93 Acknowledgement of application withdrawn (no request for examination)

Effective date: 20180910